DPCrypto: Acceleration of Post-Quantum Cryptography Using Dot-Product Instructions on GPUs

被引:7
|
作者
Lee, Wai-Kong [1 ]
Seo, Hwajeong [2 ]
Hwang, Seong Oun [1 ]
Achar, Ramachandra [3 ]
Karmakar, Angshuman [4 ]
Mera, Jose Maria Bermudo [4 ]
机构
[1] Gachon Univ, Dept Comp Engn, Seongnam 13120, South Korea
[2] Hansung Univ, Dept Comp Engn, Seoul 02876, South Korea
[3] Carleton Univ, Dept Elect, Ottawa, ON K1S 5B6, Canada
[4] Katholieke Univ Leuven, COSIC, B-3000 Leuven, Belgium
基金
新加坡国家研究基金会; 加拿大自然科学与工程研究理事会;
关键词
Graphics processing units; Computer architecture; Cryptography; Convolution; Throughput; NIST; Standardization; Post-quantum cryptography; dot-product; polynomial convolution; matrix-multiplication; graphics processing unit; FrodoKEM and Saber; MULTIPLICATION; SCHEME;
D O I
10.1109/TCSI.2022.3176966
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Modern NVIDIA GPU architectures offer dot-product instructions (DP2A and DP4A), with the aim of accelerating machine learning and scientific computing applications. These dot-product instructions allow the computation of multiply-and-add instructions in a single clock cycle, effectively achieving higher throughput compared to conventional 32-bit integer units. In this paper, we show that the dot-product instruction can also be used to accelerate matrix-multiplication and polynomial convolution operations, which are widely used in post-quantum lattice-based cryptographic schemes. In particular, we propose a highly optimized implementation of FrodoKEM wherein the matrix-multiplication is accelerated by the dot-product instruction. We also present specially designed data structures that allow an efficient implementation of Saber key-encapsulation mechanism, utilizing the dot-product instruction to speed-up the polynomial convolution. The proposed FrodoKEM implementation achieves 4.37x higher throughput than the state-of-the-art implementation on a V100 GPU. This paper also presents the first implementation of Saber on GPU platforms, achieving 124,418, 120,463, and 31,658 key exchanges per second on RTX3080, V100, and T4 GPUs, respectively. Since matrix-multiplication and polynomial convolution operations are the most time-consuming operations in lattice-based cryptographic schemes, we strongly believe that the proposed methods can be beneficial to other KEM and signatures schemes based on lattices.
引用
收藏
页码:3591 / 3604
页数:14
相关论文
共 50 条
  • [1] Post-Quantum Cryptography
    Monroe, Don
    COMMUNICATIONS OF THE ACM, 2023, 66 (02) : 15 - 17
  • [2] Post-quantum cryptography
    Bernstein, Daniel J.
    Lange, Tanja
    NATURE, 2017, 549 (7671) : 188 - 194
  • [3] Post-quantum cryptography
    Daniel J. Bernstein
    Tanja Lange
    Nature, 2017, 549 : 188 - 194
  • [4] Post-Quantum Crystography: A Combination of Post-Quantum Cryptography and Steganography
    Gabriel, A. J.
    Alese, B. K.
    Adetunmbi, A. O.
    Adewale, O. S.
    2013 8TH INTERNATIONAL CONFERENCE FOR INTERNET TECHNOLOGY AND SECURED TRANSACTIONS (ICITST), 2013, : 449 - +
  • [5] Applications of Post-Quantum Cryptography
    Bagirovs, Emils
    Provodin, Grigory
    Sipola, Tuomo
    Hautamaki, Jari
    PROCEEDINGS OF THE 23RD EUROPEAN CONFERENCE ON CYBER WARFARE AND SECURITY, ECCWS 2024, 2024, 23 : 49 - 57
  • [6] A note on quantum security for post-quantum cryptography
    Song, Fang
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2014, 8772 : 246 - 265
  • [7] A Note on Quantum Security for Post-Quantum Cryptography
    Song, Fang
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2014, 2014, 8772 : 246 - 265
  • [8] Post-quantum cryptography and the quantum future of cybersecurity
    Liu, Yi-Kai
    Moody, Dustin
    PHYSICAL REVIEW APPLIED, 2024, 21 (04):
  • [9] A Mathematical Perspective on Post-Quantum Cryptography
    Richter, Maximilian
    Bertram, Magdalena
    Seidensticker, Jasper
    Tschache, Alexander
    MATHEMATICS, 2022, 10 (15)
  • [10] EasyPQC: Verifying Post-Quantum Cryptography
    Barbosa, Manuel
    Barthe, Gilles
    Fan, Xiong
    Gregoire, Benjamin
    Hung, Shih-Han
    Katz, Jonathan
    Strub, Pierre-Yves
    Wu, Xiaodi
    Zhou, Li
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 2564 - 2586